Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/11/2024, 16:31
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-00948-STELLION-878378.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ-00948-STELLION-878378.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ-00948-STELLION-878378.exe
-
Size
1.1MB
-
MD5
7d78937ebc3648958437741df13eec52
-
SHA1
9b30169d5adb06c082d6b9e297368faad45725f5
-
SHA256
ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
-
SHA512
7e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
SSDEEP
24576:PYoOciJwQYaoRuivChV3DSwctuoqBMY9zVZEueHTf:PsbwQIRssqBMWVZEu
Malware Config
Extracted
remcos
RemoteHost
206.189.218.238:4782
206.189.218.238:2286
206.189.218.238:3363
206.189.218.238:3386
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-NJK093
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2932 powershell.exe 2268 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2832 remcos.exe 1020 remcos.exe 1636 remcos.exe -
Loads dropped DLL 1 IoCs
pid Process 2636 RFQ-00948-STELLION-878378.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-NJK093 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ-00948-STELLION-878378.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2296 set thread context of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2832 set thread context of 1636 2832 remcos.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-00948-STELLION-878378.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2296 RFQ-00948-STELLION-878378.exe 2296 RFQ-00948-STELLION-878378.exe 2296 RFQ-00948-STELLION-878378.exe 2296 RFQ-00948-STELLION-878378.exe 2268 powershell.exe 2832 remcos.exe 2832 remcos.exe 2832 remcos.exe 2932 powershell.exe 2832 remcos.exe 2832 remcos.exe 2832 remcos.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2296 RFQ-00948-STELLION-878378.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 2832 remcos.exe Token: SeDebugPrivilege 2932 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1636 remcos.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2268 2296 RFQ-00948-STELLION-878378.exe 31 PID 2296 wrote to memory of 2268 2296 RFQ-00948-STELLION-878378.exe 31 PID 2296 wrote to memory of 2268 2296 RFQ-00948-STELLION-878378.exe 31 PID 2296 wrote to memory of 2268 2296 RFQ-00948-STELLION-878378.exe 31 PID 2296 wrote to memory of 2280 2296 RFQ-00948-STELLION-878378.exe 32 PID 2296 wrote to memory of 2280 2296 RFQ-00948-STELLION-878378.exe 32 PID 2296 wrote to memory of 2280 2296 RFQ-00948-STELLION-878378.exe 32 PID 2296 wrote to memory of 2280 2296 RFQ-00948-STELLION-878378.exe 32 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2296 wrote to memory of 2636 2296 RFQ-00948-STELLION-878378.exe 35 PID 2636 wrote to memory of 2832 2636 RFQ-00948-STELLION-878378.exe 36 PID 2636 wrote to memory of 2832 2636 RFQ-00948-STELLION-878378.exe 36 PID 2636 wrote to memory of 2832 2636 RFQ-00948-STELLION-878378.exe 36 PID 2636 wrote to memory of 2832 2636 RFQ-00948-STELLION-878378.exe 36 PID 2832 wrote to memory of 2932 2832 remcos.exe 37 PID 2832 wrote to memory of 2932 2832 remcos.exe 37 PID 2832 wrote to memory of 2932 2832 remcos.exe 37 PID 2832 wrote to memory of 2932 2832 remcos.exe 37 PID 2832 wrote to memory of 2996 2832 remcos.exe 39 PID 2832 wrote to memory of 2996 2832 remcos.exe 39 PID 2832 wrote to memory of 2996 2832 remcos.exe 39 PID 2832 wrote to memory of 2996 2832 remcos.exe 39 PID 2832 wrote to memory of 1020 2832 remcos.exe 41 PID 2832 wrote to memory of 1020 2832 remcos.exe 41 PID 2832 wrote to memory of 1020 2832 remcos.exe 41 PID 2832 wrote to memory of 1020 2832 remcos.exe 41 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42 PID 2832 wrote to memory of 1636 2832 remcos.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-00948-STELLION-878378.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QgjhVvUyb.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QgjhVvUyb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C53.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1020
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD59fc6526de3f0150e34430a5e8fbba3f8
SHA1cf3101ea53176e5fecd23b6530c27b6d30a9edf5
SHA2566642160eee4692eebddb0c9d1d0d55cab84f9ed4b9c1dd213174023fef4e7d1c
SHA512d37aba6f52678f3af9892bf4fa5ec3e94c9d9ccbcb77f391cf046af245012f236b7a0231fb529130a7a47e8fd5ee614a87a632ab82382912374e4d87b7468cc1
-
Filesize
1.1MB
MD57d78937ebc3648958437741df13eec52
SHA19b30169d5adb06c082d6b9e297368faad45725f5
SHA256ed73c850e933acc5b599b4afb095b7e1244133c28e94fdb30ffb31b22a4b3c6a
SHA5127e1acb40093bdb9a23d598a5766011409e6ef88b329c69eec3b32ea6873817e09b41e70383ae5eed3752283087db35ede2f28bf291c49df14fbeaf5b98decba4
-
Filesize
1KB
MD58573596572106cfdfba63f7a2e4fd730
SHA1553950f8408e14cda9ce155ee8b4baa467cc3563
SHA256f7e127f0f6a2327579af762a63776577b5317ca37e51c1c27a9d49c6ced7610f
SHA512f07d644f693091d6a5e5e821d59ff8abe5e69db3f43c1d9bc8b43bafc856c53de3473cbbc2bc25316373c82c7cfaf36b201504b6c10f80dfad23c9c5fde58604
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52c1f31a75cd94b6ed53b61edda9bdacf
SHA1e044894fd9c9c4a2d277d21010bf01b0e31b4d41
SHA25691a07e51ef42ef6d5f6276bc6a6d77df296956768ed8824e96baf8614f3fd893
SHA5128b2ddabf618ff20b9eb3ce84c96f193fc56bb190dd961c7a0811bb938f9ec4bc954e0db063afde0507a7adad226b6326525f6f46cc18985ea2c95367375a6c59